You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 4 Next »


Unless otherwise noted, we have not used or evaluated evaluated these tools. As per usual with open source tools, be sure to evaluate tools before adopting them to ensure they are worthy of your trust.

(tick) → CIT Cloud Team has used the tool.

IAM-Specific Tools

Tools that Help Secure AWS Resources

  • General
    • (tick) asecure.cloud –  Creates customized CloudFormation/Terraform templates to improve security of existing AWS resources, or deploy secured resources.
    • RhinoSecurityLabs/pacu – The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
    • Netflix/security_monkey – Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
  •  CloudFormation
    • cfripper – Library and CLI tool for analyzing CloudFormation templates and check them for security compliance
  • Keys and Secrets
    • exec-with-secrets – Handle secrets in Docker using AWS KMS, SSM parameter store, Secrets Manager, or Azure Key Vault

Training and Tutorials

  • AWS Security Workshops – A collection of the latest AWS Security workshops from AWS
  • Serverless Security Workshop – In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. From AWS
  • flAWS 2 Challenge – Teaches you AWS (Amazon Web Services) security concepts. The challenges are focused on AWS specific issues, so no buffer overflows, XSS, etc. Able to be attacker or defender for challenges.


Other Compilations of Security Resources

  • No labels